--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-efd98d9a58
2018-05-17 12:47:24.256536
--------------------------------------------------------------------------------Name        : xdg-utils
Product     : Fedora 28
Version     : 1.1.3
Release     : 1.fc28
URL         : https://portland.freedesktop.org/
Summary     : Basic desktop integration functions
Description :
The xdg-utils package is a set of simple scripts that provide basic
desktop integration functions for any Free Desktop, such as Linux.
They are intended to provide a set of defacto standards.
This means that:
*  Third party software developers can rely on these xdg-utils
   for all of their simple integration needs.
*  Developers of desktop environments can make sure that their
   environments are well supported
*  Distribution vendors can provide custom versions of these utilities

The following scripts are provided at this time:
* xdg-desktop-icon      Install icons to the desktop
* xdg-desktop-menu      Install desktop menu items
* xdg-email             Send mail using the user's preferred e-mail composer
* xdg-icon-resource     Install icon resources
* xdg-mime              Query information about file type handling and
                        install descriptions for new file types
* xdg-open              Open a file or URL in the user's preferred application
* xdg-screensaver       Control the screensaver
* xdg-settings          Get various settings from the desktop environment

--------------------------------------------------------------------------------Update Information:

New upstream bugfix release, includes security fix for CVE-2017-18266
--------------------------------------------------------------------------------ChangeLog:

* Thu May 10 2018 Rex Dieter  - 1.1.3-1
- xdg-utils-1.1.3
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1578767 - CVE-2017-18266 xdg-utils: Argument injection vulnerability in open_envvar() function
        https://bugzilla.redhat.com/show_bug.cgi?id=1578767
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-efd98d9a58' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECHRCR6RWTX46ANDPIAXPMHZ2EOHNJB/

Fedora 28: xdg-utils Security Update

May 17, 2018
New upstream bugfix release, includes security fix for CVE-2017-18266

Summary

The xdg-utils package is a set of simple scripts that provide basic

desktop integration functions for any Free Desktop, such as Linux.

They are intended to provide a set of defacto standards.

This means that:

* Third party software developers can rely on these xdg-utils

for all of their simple integration needs.

* Developers of desktop environments can make sure that their

environments are well supported

* Distribution vendors can provide custom versions of these utilities

The following scripts are provided at this time:

* xdg-desktop-icon Install icons to the desktop

* xdg-desktop-menu Install desktop menu items

* xdg-email Send mail using the user's preferred e-mail composer

* xdg-icon-resource Install icon resources

* xdg-mime Query information about file type handling and

install descriptions for new file types

* xdg-open Open a file or URL in the user's preferred application

* xdg-screensaver Control the screensaver

* xdg-settings Get various settings from the desktop environment

New upstream bugfix release, includes security fix for CVE-2017-18266

* Thu May 10 2018 Rex Dieter - 1.1.3-1

- xdg-utils-1.1.3

[ 1 ] Bug #1578767 - CVE-2017-18266 xdg-utils: Argument injection vulnerability in open_envvar() function

https://bugzilla.redhat.com/show_bug.cgi?id=1578767

su -c 'dnf upgrade --advisory FEDORA-2018-efd98d9a58' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECHRCR6RWTX46ANDPIAXPMHZ2EOHNJB/

FEDORA-2018-efd98d9a58 2018-05-17 12:47:24.256536 Product : Fedora 28 Version : 1.1.3 Release : 1.fc28 URL : https://portland.freedesktop.org/ Summary : Basic desktop integration functions Description : The xdg-utils package is a set of simple scripts that provide basic desktop integration functions for any Free Desktop, such as Linux. They are intended to provide a set of defacto standards. This means that: * Third party software developers can rely on these xdg-utils for all of their simple integration needs. * Developers of desktop environments can make sure that their environments are well supported * Distribution vendors can provide custom versions of these utilities The following scripts are provided at this time: * xdg-desktop-icon Install icons to the desktop * xdg-desktop-menu Install desktop menu items * xdg-email Send mail using the user's preferred e-mail composer * xdg-icon-resource Install icon resources * xdg-mime Query information about file type handling and install descriptions for new file types * xdg-open Open a file or URL in the user's preferred application * xdg-screensaver Control the screensaver * xdg-settings Get various settings from the desktop environment New upstream bugfix release, includes security fix for CVE-2017-18266 * Thu May 10 2018 Rex Dieter - 1.1.3-1 - xdg-utils-1.1.3 [ 1 ] Bug #1578767 - CVE-2017-18266 xdg-utils: Argument injection vulnerability in open_envvar() function https://bugzilla.redhat.com/show_bug.cgi?id=1578767 su -c 'dnf upgrade --advisory FEDORA-2018-efd98d9a58' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZECHRCR6RWTX46ANDPIAXPMHZ2EOHNJB/

Change Log

References

Update Instructions

Severity
Product : Fedora 28
Version : 1.1.3
Release : 1.fc28
URL : https://portland.freedesktop.org/
Summary : Basic desktop integration functions

Related News